Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix reverse ssh handler warnings on windows bootup #18443

Conversation

adfoster-r7
Copy link
Contributor

closes #18401

Verification

Before

msf6 > D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: alread
y initialized constant HrrRbSsh::Connection::Channel::ChannelType::Session::NAME                                                                               
D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: previous defi
nition of NAME was here                                                                                                                                        
D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: already initi
alized constant HrrRbSsh::Connection::Channel::ChannelType::Session::NAME                                                                                      
D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: previous defi
nition of NAME was here                                                                                                                                        
D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: already initi
alized constant HrrRbSsh::Connection::Channel::ChannelType::Session::NAME                                                                                      
D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/connection/channel/channel_type/session.rb:13: warning: previous defi
nition of NAME was here                                                                                                                                        
... etc ...

After

No warnings

C:\Users\Public>msfconsole
C:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/rex-core-0.1.31/lib/rex/compat.rb:381: warning: Win32API is deprecated after Ruby 1.9.1; use fiddle directly instead
Metasploit tip: Enable verbose logging with set VERBOSE true

         .                                         .
 .

      dBBBBBBb  dBBBP dBBBBBBP dBBBBBb  .                       o
       '   dB'                     BBP
    dB'dB'dB' dBBP     dBP     dBP BB
   dB'dB'dB' dBP      dBP     dBP  BB
  dB'dB'dB' dBBBBP   dBP     dBBBBBBB

                                   dBBBBBP  dBBBBBb  dBP    dBBBBP dBP dBBBBBBP
          .                  .                  dB' dBP    dB'.BP
                             |       dBP    dBBBB' dBP    dB'.BP dBP    dBP
                           --o--    dBP    dBP    dBP    dB'.BP dBP    dBP
                             |     dBBBBP dBP    dBBBBP dBBBBP dBP    dBP

                                                                    .
                .
        o                  To boldly go where no
                            shell has gone before


       =[ metasploit v6.3.38-dev-b32fe19545f2565714278680abc33d6c00d99340]
+ -- --=[ 2365 exploits - 1228 auxiliary - 413 post       ]
+ -- --=[ 1388 payloads - 46 encoders - 11 nops           ]
+ -- --=[ 9 evasion                                       ]

Metasploit Documentation: https://docs.metasploit.com/

msf6 >

@adfoster-r7 adfoster-r7 added the rn-fix release notes fix label Oct 10, 2023
@sempervictus
Copy link
Contributor

Doh! Thank you

@cgranleese-r7 cgranleese-r7 self-assigned this Oct 13, 2023
@cgranleese-r7
Copy link
Contributor

Looks good to me 👍

Before

image

After

image

@cgranleese-r7 cgranleese-r7 merged commit 0343365 into rapid7:master Oct 13, 2023
58 checks passed
@cgranleese-r7
Copy link
Contributor

cgranleese-r7 commented Oct 13, 2023

Release Notes

Adds a fix for the handler/reverse_ssh module that was returning warnings when msfconsole was booted on a Windows machine.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
rn-fix release notes fix
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Lots of warnings on msfconsole startup
3 participants